In Eclipse Theia 0.1.1 to 0.2.0, it is possible to exploit the default build to obtain remote code execution (and XXE) via the theia-xml-extension. This extension uses lsp4xml (recently renamed to LemMinX) in order to provide language support for XML. This is installed by default.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: eclipse

Published: 2021-09-02T20:55:10

Updated: 2024-08-04T00:12:50.189Z

Reserved: 2021-06-09T00:00:00

Link: CVE-2021-34436

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-02T21:15:07.977

Modified: 2021-09-14T13:15:15.633

Link: CVE-2021-34436

cve-icon Redhat

No data.